Learning from Experience: 5 Critical Success Factors for CIAM Passwordless Projects

BrandPost
Jun 02, 2022
IT LeadershipSecurity

The benefits of passwordless authentication are indisputable, but a successful passwordless implementation project requires a very thoughtful approach.

functional
Credit: Ridofranz

The move to passwordless customer authentication should be considered carefully. The benefits of passwordless are clear. Passwordless done right improves both security and customer experience (CX) at the same time. However, like any modification to an authentication system, many factors exist that lead to the success or failure of a transition to passwordless authentication.

Where passwordless projects go wrong

As a leading provider of passwordless authentication, an essential component of customer identity and access management (CIAM), we have worked with many of the most demanding companies on the planet, from Citi to MassMutual to Lowes. We have also worked with many smaller companies and organizations around the globe. Sometimes, we’re brought in after an attempt at passwordless authentication has stalled or failed. And with our larger deployments, we see a bit of everything.

In our experience, there are five factors or decisions which are most likely to lead to passwordless project success or failure.

1.     Developer skills and capacity

CIAM is a specialty. Most IAM developers are familiar with workforce-centric identity and access management solutions and use cases. Rather than developing IAM software, they most often integrate with them.

These workforce use cases are fundamentally different than CIAM ones in many ways. These include the numbers of users (employees vs. consumers) and the number and types of apps that must be integrated (apps for work vs. digital apps and sites for customers).

Even so, developers are often tempted to build their own CIAM solution or extend their existing IAM tools to meet customer use cases. This is in part because many often develop their own customer apps and websites and, therefore, expect to develop the customer identity infrastructure and features as well.

Many platforms include identity management features and capabilities. The reality, however, is that few developers have the skills for identity and access management, lacking a working knowledge of security protocols such as 0Auth, OIDC, WebAuthn and more.

Many developers have no desire to work on identity-related features such as authentication; it’s not why they became a developer. Your teams may not understand the privacy and security regulations that impact your customer identity solution. Therefore, the choice to buy or build your own CIAM solution, including passwordless authentication, must be carefully considered. According to leading analysts, SaaS-delivered access management (AM) tools are by far the preferred way for most customers to consume their AM services.

2.    Understanding customer authentication scenarios

Your CIAM solution must address a wide variety of customer scenarios. These include the many “happy paths” and “unhappy paths” associated with authentication and access. Many developers focus on happy paths, which are those scenarios where users are taking the steps needed to arrive at their expected destination.

However, many users take unhappy paths, which result in error routines that often frustrate customers. With CIAM, these unhappy paths include login failures, forgotten passwords, and even threats to privacy and security such as fraudulent logins and account takeover (ATO) attacks. Developers must understand and account for both happy and unhappy paths.

Without a complete solution that addresses all user flows and scenarios, passwordless can complicate user experience management. For example, if your passwordless technology of choice is based on the FIDO (Fast Identity Online) standard, your users’ experiences will depend on the devices they use to log in. While most modern mobile phones support FIDO, many laptops and PCs do not. How do you handle all the scenarios and combinations of devices?

If done correctly, however, passwordless can dramatically reduce login failures, forgotten credentials and account takeovers. Be sure to address all customer scenarios, journeys and flows by choosing vendors or partners who can help you navigate this complexity.

3.    Choice of passwordless technology

Clearly, the wrong technology will result in poor results. With passwordless authentication, many solutions are based on the FIDO standards (WebAuthn, CTAP, etc.). This is good, as those standards are backed by many of the leading companies in the world, including Apple, Google, Microsoft, Mastercard, Visa, Wells Fargo, Bank of America, ING and Transmit Security.

FIDO standards are supported also by most modern devices, in many cases, offering biometric authentication capabilities. However, many other passwordless solutions merely use SMS OTPs or time-limited passcodes (TOTPs) for authentication. These are not as secure as truly passwordless, FIDO-based methods as they are vulnerable to man-in-the-middle attacks in a way that FIDO is not.

Finally, many purported passwordless solutions still rely on passwords for many parts of your customer journey, whether at registration, account recovery, after a device is lost or stolen or at other points. These solutions that hide passwords in the shadows compromise many of the benefits of FIDO-based passwordless authentication, including the strength of security, the smoothness of user experience and architectural simplicity.

4.    Extending existing IAM solutions

IAM solutions were built for workforce-centric use cases, so they are ill-suited to CIAM use cases. Customer and workforce-centric IAM differ significantly in everything from the nature and number of users, the devices they use, the channels by which you reach them, and the requirements for privacy and security.

Many workforce-centric providers have augmented their portfolios to include CIAM products or capabilities. However, the result is a solution that is complex and difficult to implement because it is being applied to a use case that it was never designed for. CIAM must be a purpose-built solution designed to meet customer needs.

5.    Project goals and metrics

While many projects fail due to goals that are overly aggressive or unrealistic, passwordless projects often lack the necessary ambition. In particular, many identity leaders and their business counterparts set very low targets for transitioning their customers to passwordless authentication. A goal of 5% to 10% in the first year is not uncommon.

These low targets are not founded on the facts. Consumers have become accustomed to using biometrics on their mobile devices to log in to devices, apps and websites. Many companies, like Google and Amazon and most large banks, have already started to mandate or automatically “opt-in” customers to multifactor authentication using SMS one-time passwords or push-to-authenticate technologies. Why should passwordless authentication be any different?

Additionally, using passwords poses risks to customers, company profits and brand image, far outweighing the temporary impact of change. When done right, passwordless is both easier to use and more secure – advantages that warrant an aggressive approach to passwordless adoption.

Implementing passwordless the right way

Passwordless authentication promises a better user experience and security to a company and its customers; however, a passwordless authentication project needs to be done the right way to succeed. Choosing the wrong solution or failing to set realistic targets can mean the difference between a successful project and a failed one.

Let Transmit Security show you what it means to be truly passwordless with BindID.